3-2 GHOST Sensor: Development of a Proactive Cyber-attack Observation Platform

Size: px
Start display at page:

Download "3-2 GHOST Sensor: Development of a Proactive Cyber-attack Observation Platform"

Transcription

1 3 Cybersecurity Technologies : Darknet Monitoring and Analysis 3-2 GHOST Sensor: Development of a Proactive Cyber-attack Observation Platform Masashi ETO There have been several network monitoring projects launched to address cyber threats on the Internet. Meanwhile there are some difficulties of operations of network monitoring system such as; difficulty of efficient utilization of wide IP address range for monitoring, burden of physical or logical maintenance of remote sensor systems, and obsolescence of the monitored IP addresses due to be recognized by attackers as monitored. In order to solve these problems, this paper proposes a multipurpose network monitoring platform that can manage any type of sensors with applying the virtual sensor mechanism and the dynamic address assigning technique. This article introduces the detail of the platform. 1 Introduction Cyber-attacks are becoming more serious. In response, currently, research and development of various cyber security technologies is advancing all over the world. Among them, several research and development projects have been advancing research and development and operation of wide area network monitoring technologies, for the purpose of understanding the situation of cyber-attacks on the Internet [1] [5]. As a countermeasure against cyber-attacks, what is common to these projects is that they are concentrating on gathering information on attacks occurring all over the world over a wide scope and at a deep level, and understanding the situation globally. Meanwhile, methods of cyber-attacks are becoming more and more complicated. Remote exploit attacks on OS and server applications are still active. Recent years have also brought a rapid increase in malware infections via applications such as web sites and s, for example in drive-by download attacks. In this way, various attack information and collection methods have been proposed according to the type of threat, in order to respond to cyber-attacks which flexibly change their attack targets. For attack information gathering systems targeting remote exploit attacks, especially widely used systems are high-interaction and low-interaction honeypots [6][7] that observe attacks as a vulnerable real host, and honeypots specialized for HTTP, SSH and DNS services, etc. Also, black hole monitoring [8][9] which observes the state of attack without any response to communications from outside the network is easier to operate than a honeypot, so it is suitable for the network monitoring over a wider scope, and is operated in many research projects. In addition, web crawlers periodically searching each web server are being researched and developed in various organizations, as one of the countermeasures against driveby download attacks that attempt to intrude into clients by responses containing exploit code. It is possible to understand the situation of the cyber-attacks on the Internet for the first time by installing these sensors widely in Japan and also overseas (or by sharing information closely with overseas organizations). However, when operating a cyber-attack observation system constructed using these technologies, there is the problem that it is difficult to see the desired attack with the optimum honeypot. For example, in an environment where the honeypot is operated under a fixed IP address even if it has a wide area observation network, it is difficult to observe the attack in detail unless an attack comes to the IP address of that honeypot. Deep information cannot be obtained, unless attacks are observed with an optimal sensor in the form of a web server type honeypot if it is an attack in web communication, or an SSH server type honeypot if it is an attack in SSH communication. However, such flexible monitoring is difficult when operating by preexisting fixed IP addresses. In addition, there are various issues in operation of sensors with logically and physically wide scope in this way. In particular, from the viewpoint of projects that construct 33

2 3 Cybersecurity Technologies : Darknet Monitoring and Analysis sensor networks in international wide area networks as in the above [1] [5], the operational issues of a wide area network monitoring system are listed below. Difficulty in obtaining a wide area darknet As mentioned earlier, black hole observation is suitable for wide area network monitoring due to its ease of operation, but it is a passive attack observation method, so in order to effectively collect attack information, it should be applied to darknets (unused IP address groups) with wider ranges (e.g. /16 subnets, etc.). However, international IPv4 address resources are not abundant in many countries, so it is difficult to observe with a vast darknet like in previous research. Therefore, there is a need for technology used for observation that is effective even if there are few IP addresses (approximately 2 or 3). Maintenance Cost If one cannot obtain a vast darknet suitable for black hole observation, and only few IP addresses can be used, one could set up high-interaction or low-interaction honeypots to collect deeper attack information. However, these honeypot systems that perform detailed observation by actually receiving attacks by decoys or emulators, on the other hand, require system configuration and machine resources that are more complex than in black hole observation, so their maintenance costs for prevention of secondary infection and system troubleshooting tend to be higher. IP address blacklisting problem When using the same IP address and operating the observation sensor for a long period of time, an attacker can detect that it is an observation network, that IP address is put on the attacker s blacklist, and attackers avoid it. As a result, with honeypots, it can become more difficult to collect malware specimens, and especially with active sensors such as web crawlers, the access source addresses can be registered in attacker blacklists, and access to attackers websites can be refused. In response to these issues, in this research, we developed a GHOST sensor proactive cyber-attack observation platform. This uses physical machines and IP address resources effectively, while having a sensor mechanism that allocates flexibly according to the attacker, with the aim of operating a sensor network stably and continuously. This method has virtual sensor technology and a mechanism for dynamic address allocation to honeypots as its main functions, which makes it possible to integrally operate the various types of sensors described above. In this paper, first, Section 2 describes previous research on operational technologies of attack observation networks. Next, Section 3 introduces the configuration and functions of the GHOST sensor which is the proposed system of this research. Section 4 investigates effects on collection of attack information when the proposed method is actually used, examines feasibility of the proposed method, and evaluates the proposed method based on the implementation in Section 5. Finally, Section 6 provides a summary and describes future issues. 2 Related research As cyber-attack observation techniques, in addition to [3][4][9] which mainly deal with black hole observations, many proposals are being made for the effective use of resources while operating honeypots [10] [14]. Among them, Collapsar [11] proposed a honeypot operation technique which places so-called virtual sensors at observation sites in remote locations, only forwards packets to the analysis center (or the Internet), and operates high-interaction honeypots comprised of virtual machines in the analysis center. In addition to the functions of Collapsar, Potemkin [12] is configured so when an attack comes to a specific IP address, it dynamically launches a virtual machine having that IP address and responds. In addition to reducing consumption of machine resources by launching virtual machines only when necessary, it has virtual machines that correspond to all its IP addresses, so one can say that this effectively utilizes the IP addresses of the observation target. On the other hand, SGNET [13] has a configuration similar to Collapsar and Potemkin. General server responses to queries from attackers are recorded in remote sensors, and they are responded to as much as possible, to reduce the amount of communications between observation sites and the analysis center. It is noteworthy that, in the case of an unknown query, it is possible to respond in real time by transferring the query to a real server on the center side. All of these honeypot operation technologies are specialized for the purpose of effective use of resources in the operation of high-interaction honeypots and efficient sample acquisition, and one can say they are effective methods in those respects. However, at most approximately several thousand honeypot instances can be launched concurrently using advanced virtualization 34 Journal of the National Institute of Information and Communications Technology Vol. 63 No. 2 (2016)

3 3-2 GHOST Sensor: Development of a osaanttes CySo3antntaack HynSoeanttse eantofsor technology. On the other hand, there are projects that observe tens of thousands of darknet addresses. However, even with advanced operation technology, it is expected that machine resources will be depleted when observing many attacks. Therefore, it is necessary to consider a method to use IP addresses as efficiently as possible without waste. In addition, these operation technologies are mainly technologies that assume operation of passive type honeypots, so it is difficult to apply them as is to other observation methods. It is necessary to consider an operation method while also considering issues in observation by web crawlers as mentioned in the previous chapter. 3 GHOST sensor: A proactive cyber-attack observation platform In response to the issues in related research listed in the previous chapter, our research dynamically assigns IP addresses to various network monitoring systems such as black hole sensors and web crawlers as well as high-interaction honeypots. We thus developed a GHOST (Global, Heterogeneous, and Optimized Sensing Technology) sensor, a proactive cyber-attack observation platform that effectively utilizes physical and logical resources. 3.1 Outline Figure 1 shows a diagram of the proposed system. In the proposed system, as in the previous research by Collapsar etc., the actual sensors that were previously operated at remote observation sites are placed on the analysis center side (Fig. 1: Low-interaction Honeypot, Highinteraction Honeypot and Blackhole sensor). On the other hand, only the virtual sensors having the L3 proxy function (Fig. 1: Virtual sensor) are placed on the observation site side. The virtual sensors are focused only on forwarding received attack packets to the analysis center, and the actual sensors in the analysis center respond to specific attacks. The virtual sensor extends the L3 network (and IP address) provided at the observation site, through the VPN line until the analysis center. Therefore, it seems for the attacker that it is making an attack against the cooperating organization itself, but in reality all attacks are handled at the analysis center. A major feature of the proposed system is that the connection manager (Fig. 1: Connection manager) dynamically allocates IP addresses according to various operational policies, and enables dynamic attack observation, not only for honeypots, but also web crawlers, black hole 1 GHOST sensors diagram 35

4 3 Cybersecurity Technologies : Darknet Monitoring and Analysis sensors, etc. Furthermore, in order to prevent secondary infection to the outside via a high-interaction honeypot, it is necessary to set up a monitoring system with an IPS and firewall, etc.; until now, it was necessary to install these systems at each analysis site. In contrast, the proposed system can centrally manage this inside the analysis center. Agent Method described in Subsection 3.3 is used). In accordance with messages of the connection manager, the sensor agent changes the IP address of the actual sensor in real time, and also has a function to periodically send statistical data such as the number of acquired specimens and number of packets to the connection manager. 3.2 Main components The proposed system s main components and their functions are described below. Virtual Sensor The virtual sensor is an L3 proxy type sensor program installed at an observation site that is geographically separate and is assumed to run on a virtual machine built on the physical machine of the observation site. The virtual sensor connects the VPN line by IPsec with the analysis center, encapsulates all packets destined for itself and transfers them to the analysis center. On the other hand, the response packets from the actual sensors in the analysis center are transmitted to the appropriate destinations. Actual Sensors / Sensor Agents The actual sensors are comprised of black hole sensors, high-interaction / lowinteraction honeypots and various web crawlers, which were mentioned previously. It can use either a physical machine or a virtual machine as the actual sensor, which differs from existing methods [11][12] which assume a virtual machine. This is because the sensor agents installed on all the actual sensors manage IP addresses on the actual sensors, whereas in previous research, this was managed using a hypervisor of the virtual machine (when the Connection Manager The connection manager is installed at the boundary of the analysis center, and has a function of transferring packets from the virtual sensors to appropriate actual sensors, and returning the response packets to the virtual sensor side. Also, as the most important function, the connection manager transmits address change commands to sensor agents according to the profile of the attacker and the operating status of the actual sensor, and has the role of maintaining the optimum actual sensor configuration at all times. It is implemented according to allocation rules pre-described in the Lua language. A major feature of the proposed system is that the assignment rules can be defined by software in this way. Gatekeeper A gatekeeper is installed between the actual sensor and the analysis center, and in particular, it monitors and controls traffic to the outside. By consolidating monitoring points in one place this way, it enables reduced burden of operations for preventing secondary infections. Here, for example, only control such as C&C communications by bots infected in actual sensors and connection confirmation communications to a well-known website are permitted, and other communications are cut off. 2 Dynamic IP address allocation by NAT method 36 Journal of the National Institute of Information and Communications Technology Vol. 63 No. 2 (2016)

5 3-2 GHOST Sensor: Development of a osaanttes CySo3antntaack HynSoeanttse eantofsor 3.3 Investigation of address dynamic allocation function As mentioned in the previous section, the connection manager has the function of forwarding the packets from virtual sensors to actual sensors, and changing the allocation of actual sensors IP addresses as necessary. For this case, the following investigation was done as a method of dynamically changing the address of the actual sensor. Virtual Machine Method Potemkin [12], Dense Ship [14], etc. dynamically allocate IP addresses, utilizing features of virtual machines. In this case, dynamic IP address allocation is achieved in the form of launching a virtual machine corresponding to an arbitrary IP address in real time. On the other hand, in this research, it is necessary to use not only virtual machines but also physical machines as actual sensor platforms, so this method requiring virtual machines is not suitable. NAT Method A fixed address is permanently allocated to the actual sensor, and the connection manager switches the correspondence between the virtual sensor and the actual sensor by NAT conversion (Fig. 2). It can be achieved by switching the NAT table without dynamically changing settings on the actual sensor side, so there is an advantage that it is possible to allocate faster than in other methods. However, if the actual sensor has an advanced environment such as a high-interaction honeypot, the attacker may notice a difference between the attack target IP address and the actual sensor IP address. server, distributing an arbitrary IP address to the actual sensor in an extremely short time, and dynamically changing the allocation as necessary. This is effective in that there is no need to change the actual sensor side. However, it is inappropriate in this research, because it takes at least time in the order of seconds to change the IP address. Agent Method A sensor agent resident on the OS of the agent type actual sensor dynamically allocates IP addresses, by receiving messages from the connection manager (Fig. 3). The sensor agent runs on the OS, so high-speed address switching becomes possible. In addition to switching addresses, it is also possible to more flexibly control the actual sensor, for example, by an agent imitating actions of a real user. The sensor agent constantly checks the status of the target actual sensor, and is controlled to not change the address if, for example, an arbitrary TCP session is being established. However, in the event of an attack or the like that hinders communication of all other processes, any control cannot be performed, so it is necessary to consider a backup system such as combining with other methods. Considering the above points comprehensively, this research adopts a dynamic IP address switching method in both NAT method and agent method, and implements both these forms so switching can be achieved by settings of the GHOST sensor. 4 Advance survey DHCP Method The connection manager becomes a DHCP In this research, before implementation of the proposed 3 Dynamic IP address allocation by agent method 37

6 3 Cybersecurity Technologies : Darknet Monitoring and Analysis Number of sessions established (left axis) Number of sessions established (15 day moving average) Number of intrusions (right axis) Number of intrusions (15 day moving average) 4 Status of attack observation in low-interaction honeypot system, we investigated the effects of the proposed system on attack observation. In the proposed system, it is the actual sensor in the analysis center that makes the actual responses to all attacks. Therefore, all the packets pass between the virtual sensor and the analysis center, and a corresponding round trip delay will occur. Therefore, in this research, we examined how round-trip delay during communication affects collection of attack information. The authors assume that a virtual sensor is installed overseas using the proposed system, and the observation range is expanded. There may be a large delay of several hundred milliseconds to overseas, so this evaluation investigated effects of delays on specimen collection in an environment introducing a one-way 500 millisecond delay. 4.1 Effect on attack caused by round-trip delay between sensor and gate In this evaluation, we installed a delay generator on the upstream interface of the low-interaction honeypot which consists of high-interaction and low-interaction honeypots (Nepenthes) configured as a real machine in Windows XP. Then, by intentionally generating delays, we constructed an environment similar to the proposed system. In this state, observation was carried out for 10 days from August 16 to 25, Compared with the case of no delays, we verified changes in the number of specimens acquired, the number of attacks (exploit establishment), and the number of TCP sessions. Figure 4 is a graph showing the number of attacks and number of TCP establishment sessions in the low-interaction honeypots from July 1 to August 25, Note that the low-interaction honeypots observe 245 IP addresses. Basically, regardless of whether they are high-interaction / low-interaction honeypots or black hole sensors, the honeypots passively wait for attacks, so the information that can be observed per day varies widely from day to day. Therefore, we decided to check by obtaining the moving average. It can be seen that the average per day is approximately 1.2 million TCP sessions, and approximately 15,000 attacks during the period when the delay generator was installed (shaded part starting August 16). This is lower than before August 16 when the delay generator was not yet installed, but it is also possible to see that the number of attacks that were on a downward trend, that downward trend continues to decrease. Figure 5 shows the number of specimens obtained and the number of TCP sessions established, when observations were made under the same conditions as described above, for a high-interaction honeypots observing with three IP addresses. In the high-interaction honeypots, after the 38 Journal of the National Institute of Information and Communications Technology Vol. 63 No. 2 (2016)

7 3-2 GHOST Sensor: Development of a osaanttes CySo3antntaack HynSoeanttse eantofsor Number of sessions established (left axis) Number of sessions established (15 day moving average) Number of samples (right axis) Number of samples (15 day moving average) 5 Status of attack observation in low-interaction honeypot delay generator was installed, the moving average is 35 to 40 samples obtained per day, and approximately 400,000 to 500,000 sessions established per day; it can be confirmed that these are approximately the same amounts as in the period before the delay generator was installed. 4.2 Discussion on round trip delay When we introduced a one-way delay of 500 milliseconds on two types of honeypot sensors and looked at the 15 day moving average, we confirmed that the detected attacks were roughly comparable to the period before the delay was introduced. If the delay affects the number of attacks etc., then it should show a sharp drop starting the day in which the delay generator was installed. However, even with actual measurements each day, there were many days on which values recorded were about the same as they were before the delay generator was installed. From this, it was found that the round-trip delay between the virtual sensor and the analysis center does not significantly affect the attack observation rate. 5 Evaluation Based on the investigation until now, we implemented prototype GHOST sensor, constructed a small scale observation environment, and actually connected it to the Internet to perform a demonstration experiment. In this environment, a black hole sensor and a low-interaction honeypots are installed as a sensor, and an allocation rule was adopted that uses the low-interaction honeypots (more sophisticated than a black hole sensor) for newer attackers (source IP address). New source IP addresses are handled by the low-interaction honeypots, and other (known) attackers are sent to the black hole sensor, which reduces the opportunities in the low-interaction honeypots to collect duplicate malware samples from the same IP address. Therefore, in this evaluation work, we evaluated how few of the same malware, that is, uniqueness of the observed samples, in the low-interaction honeypot of the experimental environment. In terms of effective use of resources, one of the important objectives of the GHOST sensor, we evaluated the utilization ratios of sensors and IP addresses. 5.1 Experimental environment Figure 6 shows a diagram of the experiment environment. In this experiment, in order to confirm the effectiveness of the GHOST sensor, we prepared two environments: one using the GHOST sensor (GS environment) and another 39

8 3 Cybersecurity Technologies : Darknet Monitoring and Analysis Internet GS environment Non-GS environment Virtual sensor Virtual sensor Router Connection manager Remaining IP addresses Blackhole sensor Low-interaction honey a Low-interaction honey b Low-interaction honey c Low-interaction honey d Low-interaction honey a Low-interaction honey b Low-interaction honey c Low-interaction honey d Low-interaction honey a Low-interaction honey b Low-interaction honey c Low-interaction honey d Low-interaction honey a Low-interaction honey b Low-interaction honey c Low-interaction honey d Blackhole sensor Hypervisor1 Hypervisor2 Hypervisor3 Hypervisor4 6 Experiment environment not using GS (non-gs environment). In addition, we used a Dionaea low-interaction honeypot (high priority) and darknet sensor (low priority) as the sensor group. Each of the GS and non-gs environments has eight interactive honeypots and one darknet sensor installed. For IP addresses used for observation, in order to compare in more similar environments, we divided single global class C (/24 subnet) addresses into four (/26 subnets of A, B, C, D), then allocated A and C to the GS environment, and B and D to the non-gs environment. In the GS environment, these addresses are dynamically allocated to the sensor by a function of the GHOST sensor. In the non-gs environment, one static IP address is allocated to each of eight low-interaction honeypots, and the others are allocated to the black hole sensor. In this environment, attack observations were made in 24 hours from 0:00:00 November 19, 2013 to 23:59:59 November 20, As a parameter of IP address allocation in the GS environment, each sensor is set to automatically release the IP address 300 seconds after the IP address is allocated. In addition, IP addresses (of the known host) registered in the processed database are set to be deleted 5 hours after registration. 5.2 Evaluation: Uniqueness of samples obtained In this section, we focus on the hash values of malware specimens obtained by the Dionaea low-interaction honeypots, and verify the uniqueness of the specimens obtained. Each of the eight interactive honeypots installed in the GS / non-gs environments independently collects specimens, and a specimen with hash value that was not obtained by any of the other seven units is defined here as a unique specimen. For reference, Tables 1 and 2 show the malware specimens actually obtained in each of the low-interaction honeypots in the GS environment (d1 a - d2 d), and each of the low-interaction honeypots in the non-gs environment (d3 a - d4 d), and each of their hash values. In each table, the specimens indicated by underlined bold text are unique specimens obtained only by that honeypot. Table 3 shows the number of specimens obtained in both GS and non-gs environments and the number of unique specimens among in them and their proportions. The number of specimens obtained in the GS and non- GS environments were relatively close, at 33 and 37, whereas the number of unique specimens among them were 17 (51.5%) in GS, nearly double the 9 (24.3%) in non-gs. On the contrary, looking at non-unique specimens, we obtained 76.7% of the specimens were non-unique in the non-gs environment, so we see that more duplicate 40 Journal of the National Institute of Information and Communications Technology Vol. 63 No. 2 (2016)

9 3-2 GHOST Sensor: Development of a osaanttes CySo3antntaack HynSoeanttse eantofsor Honeypot d1a d1b d1c d1d Hash TTable 9b175f5f727bcf1153e1aaf a 4f37e1e3ab27feba48038ea03dc de48b370a c6219fc 9b175f5f727bcf1153e1aaf a 9521d5fe45b1211e886da8b7ba813ac3 cc32d0ee45e3f69e4e9b689c8c01c01c 4d56562a6019c05c592b9681e9ca2737 ffb4628a96fa19abab9bbded0324fecd 64b4345a946bc fedd53fb21cf a4e332121a6d2b01032 eb073edcb a0a45f1d14231d47 a4619b7dc17f18ef00b714db37a0ef19 cb4c05cae975d30d7cac15df3cdbfe3e 64b4345a946bc fedd53fb21cf 1 Samples obtained in GS environment Honeypot d2a d2b d2c d2d Hash ebfaf b3ef39f1b29e1e a1f f01a7c3e0bfce07111cf d3f5d76e d1c0294f7be9 4d56562a6019c05c592b9681e9ca2737 e5db d3ff53d3b0b9c95d82b0 b202f4b1bdbb2615bb579d64fecd76a6 7a676b8a1ad9d1efdde6ad9b0a e669836f48491f118c8e41c678e230 b7d4ed11a02cd3f e1e52a8 Honeypot d3a d3b d3c d3d TTable Hash c0fa b1eb55c47edd7011b5 c fbbd8cb11ade4ecdff1d45 ffc8c1873be79006b4b221fe27e655e9 3c4351bc00f07b94d0fd189d2419d742 c0fa b1eb55c47edd7011b5 c5862fe0aeb55594e1f74aa9cfbaa2a8 c0fa b1eb55c47edd7011b5 a0194a481b12c590acd6bd8228b4c6d3 c0fa b1eb55c47edd7011b5 2 Samples obtained in Non-GS environment Honeypot d4a d4b d4c d4d Hash c559f7b91f24b1b77f0f702da cfe875896daa5a6990b57567bad ed87eb9723d7be3e9a66fd70d9 41c64356a9618a31785e505e c 41

10 3 Cybersecurity Technologies : Darknet Monitoring and Analysis Usage ratio IP address (/25 segment ascending order) 7 IP address usage ratios TTable 3 Ratios of unique samples obtained in both environments GS Environment Total no. of samples No. of unique samples Unique sample ratio 66.7% 35.1% Non-unique sample ratio 33.3% 64.9% specimens are obtained from the same attack source (compared to in the GS environment). Non-GS Environment TTable 4 Honeypot machine usage efficiency Honeypot Time (second) Utilization Ratio (/ second) d1a % d1b % d1c % d1d % d2a % d2b % d2c % d2d % 5.3 Evaluation of IP address usage efficiency In this experiment, one class C (/24 subnet) of IP addresses (256 IP addresses) was divided into four, and two blocks (128 IP addresses) were each allocated to the GS and non-gs environments, then observed. Figure 7 shows the result of investigation from the connection manager log on how long the 128 IP addresses of the GS environment were allocated to the low-interaction honeypots. In Figure 7, the X axis shows the ratios of the number of seconds each IP address was allocated to the low-interaction honeypot, divided by the total observation period (24 hours: 172,800 seconds). There was some variation, but we found that IP addresses were generally used between 3% and 5% of the time. This indicates that, as a result of the attacker scanning across the entire target network, the attack destination IP addresses were allocated evenly to the honeypots. The usage ratios of IP addresses 1 to 5 are higher than others because the opportunities for these IP addresses to be attacked are probabilistically higher. From the above, we confirmed that this method can operate any honeypot with any IP address, in contrast to existing methods which can only use IP addresses statically allocated to honeypots. 5.4 Evaluation of machine operating efficiency Similar to the evaluation of the IP address usage rate in Subsection 5.3, this section evaluates the operation ratio of the honeypot machines. The operation ratio of the honeypot machines in the GHOST sensor can be calculated by measuring the time when the IP addresses were allocated to the honeypots. Table 4 shows the ratio of the time the IP address was assigned to each honeypot (d1 a to d2 d), divided by the total observation period (24 hours: 172,800 seconds) in the GS environment. As a result of the verification, we found that the utilization ratio of each honeypot machine is constant at 37%. In 42 Journal of the National Institute of Information and Communications Technology Vol. 63 No. 2 (2016)

11 3-2 GHOST Sensor: Development of a osaanttes CySo3antntaack HynSoeanttse eantofsor a more detailed investigation, we see that one honeypot has an IP address allocated in a frequency of once (responds to attack) approximately each 5 to 10 minutes (average 7 minutes and 45 seconds). This confirmed that if this method is used, it can operate at a constant rate, in contrast to previous methods where the honeypot machine does not operate unless an attack arrives at the corresponding IP address, wasting computation resources. However, from the viewpoint of efficient use of machines, it is desirable that these utilization ratios are close to 100%. Therefore, we found it necessary to adjust the number of IP addresses and honeypot machines to appropriate numbers. 6 Conclusion Several network monitoring projects are being implemented internationally in order to follow complex network systems and their threats, but there are various problems in their operation. In order to solve problems in the operation of network monitoring systems, this research proposed a proactive cyber-attack observation platform GHOST sensor. In the proposed system, we designed virtual sensor technology, and designed it to enable flexible attack observation by dynamically allocating addresses to various actual sensors. As an evaluation before implementation, we investigated the effects of delay on specimen collection, and confirmed that the round trip delay between sensors and gates does not significantly affect observations of attacks. Furthermore, we constructed an evaluation environment consisting of Class C IP addresses and eight low-interaction honeypots etc., and confirmed that new specimens are gathered according to allocation rules, and showed the effectiveness of this method. Currently, the GHOST sensor is incorporated in NICTER s observation network and full-scale operation is being carried out. From now on, we plan to apply effective sensor allocation rules more flexibly so we can see the attacks you want to see with the optimal honeypots. Computer Conference (ECCE 05), K. Nakao, D. Inoue, M. Eto, and K. Yoshioka, Practical Correlation Analysis between Scan and Malware Profiles against Zero-Day Attacks Based on Darknet Monitoring, IEICE TRANSACTIONS on Information and Systems, vol.92, no.5, pp , Nepenthes Development Team. 7 H. Project, Dionaea honeypot. 8 D. Moore. Network Telescopes: Tracking Denial-of-Service Attacks and Internet Worms around the Globe. In 17th Large Installation Systems Administration Conference (LISA 03), M. Bailey, E. Cooke, F. Jahanian, J. Nazario, and D. Watson, The Internet Motion Sensor: A distributed blackhole monitoring system, Proceedings of the 12th ISOC Symposium on Network and Distributed Systems Security (NDSS), pp , Citeseer, L. Spitzner. Know your enemy: Genii honeynets, X. Jiang and D. Xu, Collapsar: A vm-based architecture for network attack detention center, Proceedings of the 13th conference on USENIX Security Symposium-vol.13, pp.22, USENIX Association, M. Vrable, J. Ma, J. Chen, D. Moore, E. Vandekieft, A.C. Snoeren, G.M. Voelker, and S. Savage. Scalability, fidelity, and containment in the potemkin virtual honeyfarm. In ACM SIGOPS Operating Systems Review, vol.39(5), pp ACM, C. Leita and M. Dacier, Sgnet: a worldwide deployable framework to support the analysis of malware threat models, Seventh European Dependable Computing Conference, pp , IEEE, Y. Kawakoya M. Iwamura and M. Itoh, Dense Ship: Virtual Machine Monitor Specialized for Server-Type Honeypot, IEICE Technical Report, vol.111, no.82, pp.63 68, Masashi ETO, Ph.D. Research Manager, Cybersecurity Human Resource Development Research Center, Social Innovation Unit Network Security, Malware Analysis, Network Operation RReference 1 WOMBAT : Worldwide Observatory of Malicious Behaviors and Attack Threats. 2 PREDICT : the Protected Repository for the Defense of Infrastructure Against Cyber Threats. 3 SANS Internet Storm Center. 4 F. Pouget, M. Dacier, and V.H. Pham. Leurre.com: On the Advantages of Deploying a Large Scale Distributed Honeypot Platform. E-Crime and 43

12

3-4 DAEDALUS: Practical Alert System Based on Large-scale Darknet Monitoring for Protecting Live Networks

3-4 DAEDALUS: Practical Alert System Based on Large-scale Darknet Monitoring for Protecting Live Networks 3-4 DAEDALUS: Practical Alert System Based on Large-scale Darknet Monitoring for Protecting Live Networks Mio SUZUKI, Koei SUZUKI, Yaichiro TAKAGI, and Ryoichi ISAWA In a regular organization, major approach

More information

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm

Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm Scalability, Fidelity, and in the Potemkin Virtual Honeyfarm Michael Vrable, Justin Ma, Jay Chen, David Moore, Erik Vandekieft, Alex C. Snoeren, Geoffrey M. Voelker, Stefan Savage Collaborative Center

More information

4-2 Rapid Analysis Technologies for Live Networks

4-2 Rapid Analysis Technologies for Live Networks 4 Cyber-Security Technologies: Live Network Monitoring and Analysis Technologies 4-2 Rapid Analysis Technologies for Live Networks Ichiro SHIMADA and Yu TSUDA In targeted cyberattacks, the attackers intrude

More information

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE

Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE, T.J.S ENGINEERING COLLEGE International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 1492 Virtual CMS Honey pot capturing threats In web applications 1 BADI ALEKHYA, ASSITANT PROFESSOR, DEPT OF CSE,

More information

Overview of nicter - R&D project against Cyber Attacks in Japan -

Overview of nicter - R&D project against Cyber Attacks in Japan - Overview of nicter - R&D project against Cyber Attacks in Japan - Daisuke INOUE Cybersecurity Laboratory Network Security Research Institute (NSRI) National Institute of Information and Communications

More information

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta CYBER ANALYTICS Architecture Overview Technical Brief May 2016 novetta.com 2016, Novetta Novetta Cyber Analytics: Technical Architecture Overview 1 INTRODUCTION 2 CAPTURE AND PROCESS ALL NETWORK TRAFFIC

More information

The Dark Oracle: Perspective-Aware Unused and Unreachable Address Discovery

The Dark Oracle: Perspective-Aware Unused and Unreachable Address Discovery The Dark Oracle: Perspective-Aware Unused and Unreachable Address Discovery Evan Cooke *, Michael Bailey *, Farnam Jahanian *, Richard Mortier *University of Michigan Microsoft Research - 1 - NSDI 2006

More information

Darknet Traffic Monitoring using Honeypot

Darknet Traffic Monitoring using Honeypot Darknet Traffic Monitoring using Honeypot 1 Hemal khorasia, 2 Mr. Girish Khilari 1 IT Systems & Network Security, 1 Gujarat Technological University, Ahmedabad, India Abstract - A "Darknet" is a portion

More information

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

CYBER ATTACKS EXPLAINED: PACKET SPOOFING CYBER ATTACKS EXPLAINED: PACKET SPOOFING Last month, we started this series to cover the important cyber attacks that impact critical IT infrastructure in organisations. The first was the denial-of-service

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Security activities in Japan towards the future standardization. Cybersecurity

Security activities in Japan towards the future standardization. Cybersecurity Security activities in Japan towards the future standardization Side Event Cybersecurity Koji NAKAO KDDI, Japan Content Current threats - Internet User in Japan - However, observation of many scans (by

More information

Overview of Honeypot Security System for E-Banking

Overview of Honeypot Security System for E-Banking Prajakta Shirbhate, Vaishnavi Dhamankar, Aarti Kshirsagar, Purva Deshpande & Smita Kapse Department of Computer Technology, YCCE, Nagpur, Maharashtra, India E-mail : prajakta.2888@gmail.com, vaishnavi.dhamankar@gmail.com,

More information

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets.

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. Ignus van Zyl 1 Statement of problem Network telescopes

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Introduction One of the earliest indicators of an impending network attack is the presence of network reconnaissance.

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing

A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing A proposal of a countermeasure method against DNS amplification attacks using distributed filtering by traffic route changing Yuki Katsurai *, Yoshitaka Nakamura **, and Osamu Takahashi ** * Graduate School

More information

A fault tolerance honeypots network for securing E-government

A fault tolerance honeypots network for securing E-government A fault tolerance honeypots network for securing E-government Shahriar Mohammadi Bahman Nikkhahan smohammadi40@yahoo.com Nikkhahan@sina.kntu.ac.ir Information Technology Engineering Group, Department of

More information

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data

Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Usage of Honeypot to Secure datacenter in Infrastructure as a Service data Ms. Priyanka Paliwal M. Tech. Student 2 nd yr.(comp. Science& Eng.) Government Engineering College Ajmer Ajmer, India (Erpriyanka_paliwal06@rediffmail.com)

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats Solution Brief Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats 2006 Allot Communications Ltd. Allot Communications, NetEnforcer and the Allot logo are registered trademarks of Allot

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

CISNTWK-440. Chapter 5 Network Defenses

CISNTWK-440. Chapter 5 Network Defenses CISNTWK-440 Intro to Network Security Chapter 5 Network Defenses 1 Objectives Explain how to enhance security through network design Define network address translation and network access control List the

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV)

EFFECTIVE INTRUSION DETECTION AND REDUCING SECURITY RISKS IN VIRTUAL NETWORKS (EDSV) Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 8, August 2014,

More information

Fast and Evasive Attacks: Highlighting the Challenges Ahead

Fast and Evasive Attacks: Highlighting the Challenges Ahead Fast and Evasive Attacks: Highlighting the Challenges Ahead Moheeb Rajab, Fabian Monrose, and Andreas Terzis Computer Science Department Johns Hopkins University Outline Background Related Work Sampling

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Leurré.com. a worldwide distributed platform to study Internet threats. Deployed and Managed by The Eurecom Institute

Leurré.com. a worldwide distributed platform to study Internet threats. Deployed and Managed by The Eurecom Institute Leurré.com com: a worldwide distributed platform to study Internet threats Deployed and Managed by The Eurecom Institute (teaching and research institute located on the French Riviera) Contact Point: dacier@eurecom.fr

More information

Darknet Traffic Analysis by Using Source Host Classification

Darknet Traffic Analysis by Using Source Host Classification Computer Security Sympium 213 21-23 ober 213 169-8555 3-4-1 {saso,mori}@nsl.cs.waseda.ac.jp, goto@goto.info.waseda.ac.jp IP IP IP OS 4,96 IP 2 Darknet Traffic Analysis by Using Source Ht Classification

More information

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Comments and errata should be directed to: cyber- tm@cisco.com Introduction One of the most common network

More information

Sensor in the Dark: Building Untraceable Large-scale Honeypots using Virtualization Technologies

Sensor in the Dark: Building Untraceable Large-scale Honeypots using Virtualization Technologies 21 1th Annual International Symposium on Applications and the Internet Sensor in the Dark: Building Untraceable Large-scale Honeypots using Virtualization Technologies Akihiro Shimoda Computer Science

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan

Emerging Threat Intelligence using IDS/IPS. Chris Arman Kiloyan Emerging Threat Intelligence using IDS/IPS Chris Arman Kiloyan Who Am I? Chris AUA Graduate (CS) Thesis : Cyber Deception Automation and Threat Intelligence Evaluation Using IDS Integration with Next-Gen

More information

Leurre.com: on the Advantages of Deploying a Large Scale Distributed Honeypot Platform

Leurre.com: on the Advantages of Deploying a Large Scale Distributed Honeypot Platform Leurre.com: on the Advantages of Deploying a Large Scale Distributed Honeypot Platform F. Pouget, M. Dacier, V.H. Pham Institut Eurecom 2229, route des Crêtes, BP 193 06904, Sophia-Antipolis, France {pouget,

More information

DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors

DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors DoS Cyber Attack on a Government Agency in Europe- April 2012 Constantly Changing Attack Vectors 1 Table of Content Preamble...3 About Radware s DefensePro... 3 About Radware s Emergency Response Team

More information

Honeypots. Security on Offense. by Kareem Sumner

Honeypots. Security on Offense. by Kareem Sumner Honeypots Security on Offense by Kareem Sumner Agenda Introduction What Are Honeypots? Objectives Successful Deployment Advantages And Disadvantages Types Of Honeypots Honeypot Software Future of Honeypots/Honeynets

More information

M. Dacier Director Symantec Research Labs Europe

M. Dacier Director Symantec Research Labs Europe Leurré.com: a worldwide distributed honeynet, lessons learned after 4 years of existence M. Dacier Director Symantec Research Labs Europe marc_dacier@symantec.com Foreword M. Dacier joined Symantec on

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology

IJSER. Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology ISSN 2229-5518 321 Virtualization Intrusion Detection System in Cloud Environment Ku.Rupali D. Wankhade. Department of Computer Science and Technology Abstract - Nowadays all are working with cloud Environment(cloud

More information

Practical In-Depth Analysis of IDS Alerts for Tracing and Identifying Potential Attackers on Darknet

Practical In-Depth Analysis of IDS Alerts for Tracing and Identifying Potential Attackers on Darknet sustainability Article Practical In-Depth Analysis of IDS Alerts for Tracing and Identifying Potential Attackers on Darknet Jungsuk Song 1, Younsu Lee 1, Jang-Won Choi 1, Joon-Min Gil 2, Jaekyung Han 3

More information

Check Point DDoS Protector Introduction

Check Point DDoS Protector Introduction Check Point DDoS Protector Introduction Petr Kadrmas SE Eastern Europe pkadrmas@checkpoint.com Agenda 1 (D)DoS Trends 2 3 4 DDoS Protector Overview Protections in Details Summary 2 (D)DoS Attack Methods

More information

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks So we are proposing a network intrusion detection system (IDS) which uses a Keywords: DDoS (Distributed Denial

More information

Future-ready security for small and mid-size enterprises

Future-ready security for small and mid-size enterprises First line of defense for your network Quick Heal Terminator (UTM) (Unified Threat Management Solution) Data Sheet Future-ready security for small and mid-size enterprises Quick Heal Terminator is a high-performance,

More information

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION A Novetta Cyber Analytics Brief Why SIEMs with advanced network-traffic analytics is a powerful combination. INTRODUCTION Novetta

More information

Studying the Security in VoIP Networks

Studying the Security in VoIP Networks Abstract Studying the Security in VoIP Networks A.Alseqyani, I.Mkwawa and L.Sun Centre for Security, Communications and Network Research, Plymouth University, Plymouth, UK e-mail: info@cscan.org Voice

More information

Wired internetworking devices. Unit objectives Differentiate between basic internetworking devices Identify specialized internetworking devices

Wired internetworking devices. Unit objectives Differentiate between basic internetworking devices Identify specialized internetworking devices Wired internetworking devices Unit objectives Differentiate between basic internetworking devices Identify specialized internetworking devices Topic A Topic A: Basic internetworking devices Topic B: Specialized

More information

Active defence through deceptive IPS

Active defence through deceptive IPS Active defence through deceptive IPS Authors Apostolis Machas, MSc (Royal Holloway, 2016) Peter Komisarczuk, ISG, Royal Holloway Abstract Modern security mechanisms such as Unified Threat Management (UTM),

More information

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Attachment 3 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 86,568 unwanted

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies Comparison of Firewall, Intrusion Prevention and Antivirus Technologies (How each protects the network) Dr. Gaurav Kumar Jain Email: gaurav.rinkujain.jain@gmail.com Mr. Pradeep Sharma Mukul Verma Abstract

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Cisco ASA 5500 Series IPS Solution

Cisco ASA 5500 Series IPS Solution Cisco ASA 5500 Series IPS Product Overview As mobile devices and Web 2.0 applications proliferate, it becomes harder to secure corporate perimeters. Traditional firewall and intrusion prevention system

More information

Characterizing Dark DNS Behavior

Characterizing Dark DNS Behavior Characterizing Dark DNS Behavior Jon Oberheide*, Manish Karir, Z. Morley Mao*, Farnam Jahanian* *University of Michigan Merit Network, Inc. DIMVA 2007 July 12, 2007 Presentation Summary Sell/short/don't

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014] JPCERT-IA-2014-03 Issued: 2014-10-28 JPCERT/CC Internet Threat Monitoring Report [July 1, 2014 - September 30, 2014] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

The McGill University Health Centre (MUHC)

The McGill University Health Centre (MUHC) The McGill University Health Centre (MUHC) Strengthening its security posture with in- depth global intelligence Overview The need MUHC security staff wanted to more quickly identify and assess potential

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016] JPCERT-IA-2016-03 Issued: 2016-11-16 JPCERT/CC Internet Threat Monitoring Report [July 1, 2016 - September 30, 2016] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Deception: Deceiving the Attackers Step by Step

Deception: Deceiving the Attackers Step by Step Deception: Deceiving the Attackers Step by Step TrapX Security, Inc. February, 2018 In 2017, Gartner emphasized how companies are transforming their security spending strategy and moving away from prevention-only

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Introduction, Overview and Capabilities. Revision Date: 01/11/13 Copyright MicroSolved, Inc., 2013 All Rights Reserved.

Introduction, Overview and Capabilities. Revision Date: 01/11/13 Copyright MicroSolved, Inc., 2013 All Rights Reserved. Introduction, Overview and Capabilities Revision Date: 01/11/13 Copyright MicroSolved, Inc., 2013 All Rights Reserved www.microsolved.com! 1 Executive Summary HoneyPoint Security Server (HPSS) is the most

More information

The Reconnaissance Phase

The Reconnaissance Phase The Reconnaissance Phase Detecting the Enemy Before the Attack Carrie Gates PhD Candidate, Dalhousie University Visiting Scientist, CERT, Carnegie Mellon University Outline! Indicate a gap in our defences!

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Symantec Endpoint Protection 14

Symantec Endpoint Protection 14 Symantec Endpoint Protection Cloud Security Made Simple Symantec Endpoint Protection 14 Data Data Sheet: Sheet: Endpoint Endpoint Security Security Overview Last year, we saw 431 million new malware variants,

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

A Framework for Attack Patterns Discovery in Honeynet Data

A Framework for Attack Patterns Discovery in Honeynet Data DIGITAL FORENSIC RESEARCH CONFERENCE A Framework for Attack Patterns Discovery in Honeynet Data By Olivier Thonnard, Marc Dacier Presented At The Digital Forensic Research Conference DFRWS 2008 USA Baltimore,

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Best Practical Response against Ransomware

Best Practical Response against Ransomware Best Practical Response against Ransomware AhnLab MDS: Holistic Response on Both Networks and Endpoints 2016. 02. 09 Table of Contents Overview... 3 Ransomware and Advanced Malware: Different, Yet Similar...

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

Check Point DDoS Protector Simple and Easy Mitigation

Check Point DDoS Protector Simple and Easy Mitigation Check Point DDoS Protector Simple and Easy Mitigation Jani Ekman janie@checkpoint.com Sales Engineer DDoS Protector 1 (D)DoS Attacks 2 3 4 DDoS Protector Behavioral DoS Protection Summary 2 What is an

More information

Security Device Roles

Security Device Roles Kennesaw State University DigitalCommons@Kennesaw State University KSU Proceedings on Cybersecurity Education, Research and Practice 2017 KSU Conference on Cybersecurity Education, Research and Practice

More information

Technical Brochure F-SECURE THREAT SHIELD

Technical Brochure F-SECURE THREAT SHIELD Technical Brochure F-SECURE THREAT SHIELD F-SECURE THREATSHIELD F-Secure ThreatShield is a gateway-level security solution for protecting email and web traffic, with built-in network sandboxing technology.

More information

Deep Instinct v2.1 Extension for QRadar

Deep Instinct v2.1 Extension for QRadar Deep Instinct v2.1 Extension for QRadar This scalable joint solution enables the seamless ingestion of Deep Instinct events into IBM QRadar platform, this results in higher visibility of security breaches

More information

Control System Security for Social Infrastructure

Control System Security for Social Infrastructure 277 Hitachi Review Vol. 63 (201), No. 5 Featured Articles Control System Security for Social Infrastructure Toshihiko Nakano, Ph.D. Katsuhito Shimizu Tsutomu Yamada Tadashi Kaji, Dr. Info. OVERVIEW: The

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Information precautions using intellectual honeypot instrument

Information precautions using intellectual honeypot instrument Scientific Journal of Pure and Applied Sciences (2012) 1(3) 84-89 ISSN 2322-2956 Contents lists available at Sjournals Journal homepage: www.sjournals.com Original article Information precautions using

More information

CASE STUDY: REGIONAL BANK

CASE STUDY: REGIONAL BANK CASE STUDY: REGIONAL BANK Concerned about unauthorised network traffic, a regional bank in the MD/DC/VA area contracted GBMS Tech Ltd to monitor the banks various security systems. GBMS Tech Ltd uncovered

More information

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 SECURING THE NEXT GENERATION DATA CENTER Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 JUNIPER SECURITY LEADERSHIP Market Leadership Data Center with High-End

More information

FP7 NEMESYS Project: Advances on Mobile Network Security

FP7 NEMESYS Project: Advances on Mobile Network Security Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem FP7 NEMESYS Project: Advances on Mobile Network Security Elina Theodoropoulou R&D Projects Section Manager etheodorop@cosmote.gr

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Cisco IOS Inline Intrusion Prevention System (IPS)

Cisco IOS Inline Intrusion Prevention System (IPS) Cisco IOS Inline Intrusion Prevention System (IPS) This data sheet provides an overview of the Cisco IOS Intrusion Prevention System (IPS) solution. Product Overview In today s business environment, network

More information

Analyzing Dshield Logs Using Fully Automatic Cross-Associations

Analyzing Dshield Logs Using Fully Automatic Cross-Associations Analyzing Dshield Logs Using Fully Automatic Cross-Associations Anh Le 1 1 Donald Bren School of Information and Computer Sciences University of California, Irvine Irvine, CA, 92697, USA anh.le@uci.edu

More information

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology

Behavior-Based IDS: StealthWatch Overview and Deployment Methodology Behavior-Based IDS: Overview and Deployment Methodology Lancope 3155 Royal Drive, Building 100 Alpharetta, Georgia 30022 Phone: 770.225.6500 Fax: 770.225.6501 www.lancope.com techinfo@lancope.com Overview

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

GT Apiary: Remote Honeypots

GT Apiary: Remote Honeypots GT Apiary: Remote Honeypots Undergraduate Special Problem, Summer 2010 George Macon August 4, 2010 a-pi-ar-y n. a place where bees are kept; a collection of beehives. 1 Introduction Honeypots are an important

More information

Internet Routing Operation Technology (ENCORE)

Internet Routing Operation Technology (ENCORE) : End-to-end Network Operation Internet Routing Operation Technology () Toshimitsu Oshima, Mitsuho Tahara, Kazuo Koike, Yoshihiro Otsuka, and Souhei Majima Abstract is a multi--based system for automatically

More information